Skip to content
View wsxk's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report wsxk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

The WebAssembly Binary Toolkit

C++ 6,614 676 Updated Jul 24, 2024

qpdf: A content-preserving PDF document transformer

C++ 3,255 264 Updated Jul 25, 2024

A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

Rust 573 66 Updated Jun 18, 2024

安卓应用安全学习

Python 3,690 795 Updated Dec 2, 2023

a multi-threads tool for decompile exe,elf,pyz,pyc packed by python which is base on pycdc and uncompyle6.

Python 290 34 Updated May 19, 2024

Flipper Zero firmware source code

C 11,862 2,612 Updated Jul 26, 2024

AI agent using GPT-4V(ision) capable of using a mouse/keyboard to interact with web UI

JavaScript 922 85 Updated Jan 31, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,044 856 Updated Jul 25, 2024

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,511 371 Updated Jul 15, 2024

🚛 Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.

1,975 252 Updated Jul 22, 2024

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Python 1,106 148 Updated Sep 10, 2023

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,219 1,528 Updated Jul 26, 2024

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

203 25 Updated Jul 26, 2024

Some literature published on topics around IoT & Cybersecurity

9 2 Updated Oct 24, 2022

Simulate firmware with one click of firmadyne (使用 firmadyne 一键模拟固件)

Python 307 29 Updated May 29, 2024

Use ChatGPT to summarize the arXiv papers. 全流程加速科研,利用chatgpt进行论文全文总结+专业翻译+润色+审稿+审稿回复

Python 18,006 1,896 Updated Apr 4, 2024

Source code of HAL-fuzz

138 26 Updated Feb 4, 2021

DARPA Challenges Sets for Linux, Windows, and macOS

C 514 104 Updated Jun 29, 2023

This repo includes ChatGPT prompt curation to use ChatGPT better.

HTML 107,515 14,718 Updated Jul 18, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,874 988 Updated Jul 24, 2024

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,363 1,316 Updated Jul 24, 2024

Emulation and Feedback Fuzzing of Firmware with Memory Sanitization

Dockerfile 153 18 Updated Jun 26, 2021

This is the source code for P2IM paper (accepted to Usenix Security'20)

C 125 30 Updated Oct 14, 2023

拼多多apk内嵌提权代码,及动态下发dex分析

5,314 1,922 Updated Jun 29, 2023

Parsing ELF and DWARF in Python

Python 1,949 504 Updated Jul 16, 2024

AddressSanitizer, ThreadSanitizer, MemorySanitizer

C 11,178 1,008 Updated Jul 16, 2024

RetroWrite -- Retrofitting compiler passes through binary rewriting

Python 656 78 Updated May 13, 2024

A fork and successor of the Sulley Fuzzing Framework

Python 1,996 341 Updated Jun 21, 2024

Python core of avatar²

Python 516 99 Updated Dec 3, 2023
Next